[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 60.476697] sshd (6143) used greatest stack depth: 53184 bytes left [....] Starting OpenBSD Secure Shell server: sshd[ 60.706931] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 62.098760] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 62.762831] random: sshd: uninitialized urandom read (32 bytes read) [ 65.464235] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. [ 71.299503] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/10 08:37:38 fuzzer started [ 75.992807] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/10 08:37:43 dialing manager at 10.128.0.26:42139 2018/10/10 08:37:43 syscalls: 1 2018/10/10 08:37:43 code coverage: enabled 2018/10/10 08:37:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 08:37:43 setuid sandbox: enabled 2018/10/10 08:37:43 namespace sandbox: enabled 2018/10/10 08:37:43 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 08:37:43 fault injection: enabled 2018/10/10 08:37:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 08:37:43 net packed injection: /dev/net/tun can't be opened (open /dev/net/tun: cannot allocate memory) 2018/10/10 08:37:43 net device setup: enabled [ 81.749488] random: crng init done 08:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 114.461058] IPVS: ftp: loaded support on port[0] = 21 [ 115.896803] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.903423] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.912201] device bridge_slave_0 entered promiscuous mode [ 116.058772] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.065331] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.074020] device bridge_slave_1 entered promiscuous mode [ 116.217529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.360071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.798969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.949131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.230841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.237988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:38:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) [ 117.676344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.685145] team0: Port device team_slave_0 added [ 117.916026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.924353] team0: Port device team_slave_1 added [ 118.230195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.490536] IPVS: ftp: loaded support on port[0] = 21 [ 118.512578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.519629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.529002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.720546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.728760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.738019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.923506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.931144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.940533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.671278] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.677904] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.686616] device bridge_slave_0 entered promiscuous mode [ 120.861021] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.867712] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.876387] device bridge_slave_1 entered promiscuous mode [ 121.160668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.364308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.778926] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.785506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.792618] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.799082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.808289] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.093536] bond0: Enslaving bond_slave_0 as an active interface with an up link 08:38:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='[::]:nuDlb:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") [ 122.343681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.376475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.573780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.580871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.905438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.912694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.354363] IPVS: ftp: loaded support on port[0] = 21 [ 123.796747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.805059] team0: Port device team_slave_0 added [ 124.104460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.112899] team0: Port device team_slave_1 added [ 124.438455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.445686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.454696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.733080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.740206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.749700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.073887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.082098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.091283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.444163] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.452004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.460967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.980991] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.987637] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.996319] device bridge_slave_0 entered promiscuous mode [ 126.308447] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.315062] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.323705] device bridge_slave_1 entered promiscuous mode [ 126.558773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.807873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.632679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 127.986344] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.229058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.236343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.569005] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.576271] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.582814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.589767] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.596370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.605513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.613934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.542751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.554534] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.562832] team0: Port device team_slave_0 added [ 129.846013] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.854349] team0: Port device team_slave_1 added [ 130.136394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 130.143678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.152794] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.382931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 130.390019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.399162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.716083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.723876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.733105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:38:35 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x90) close(r2) close(r0) [ 131.076426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.084247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.093306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.414355] IPVS: ftp: loaded support on port[0] = 21 [ 135.094125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.226035] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.232611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.239591] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.246213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.255026] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.718505] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.725179] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.733890] device bridge_slave_0 entered promiscuous mode [ 135.862966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.162201] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.168684] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.177426] device bridge_slave_1 entered promiscuous mode [ 136.526275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.564833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.868252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.728108] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.734619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.742820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.022974] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.363494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.725573] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.733418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.111112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.118290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.150968] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.197062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.205507] team0: Port device team_slave_0 added [ 140.609356] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.617857] team0: Port device team_slave_1 added [ 140.955977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.963195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.972247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.233689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.240762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.249876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:38:46 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) [ 141.637294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.645045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.653998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.067439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.075165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.084061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.196261] IPVS: ftp: loaded support on port[0] = 21 [ 143.874436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.521418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.968249] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.974803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.981862] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.988333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.997685] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.115690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.122340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.130549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.139285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.433798] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.440281] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.449100] device bridge_slave_0 entered promiscuous mode [ 147.839599] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.846212] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.854901] device bridge_slave_1 entered promiscuous mode [ 148.334393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.734788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.753429] 8021q: adding VLAN 0 to HW filter on device team0 08:38:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 150.038254] bond0: Enslaving bond_slave_0 as an active interface with an up link 08:38:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 150.531550] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:38:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 151.001888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.010426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.439787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.446982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:38:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:38:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 152.267429] 8021q: adding VLAN 0 to HW filter on device bond0 08:38:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 152.941339] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 152.949849] team0: Port device team_slave_0 added 08:38:58 executing program 0: keyctl$set_reqkey_keyring(0x10, 0x3) [ 153.406042] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.414478] team0: Port device team_slave_1 added 08:38:58 executing program 0: keyctl$set_reqkey_keyring(0x10, 0x3) [ 153.876355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.883709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.892697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.052650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.343679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.350799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.359792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.683401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.691095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.700294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.978229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.986083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.995113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.347364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.353928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.361970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.611751] 8021q: adding VLAN 0 to HW filter on device team0 08:39:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) [ 158.500595] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.507162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.514286] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.520775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.529363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.536154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.884531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.729503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.484083] libceph: parse_ips bad ip '[::]:nuDlb' [ 162.524606] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.530975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.538978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:39:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='[::]:nuDlb:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") [ 162.757146] libceph: parse_ips bad ip '[::]:nuDlb' [ 163.190310] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.988000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.515066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:39:11 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x90) close(r2) close(r0) [ 166.979590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.986150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.994027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.365574] 8021q: adding VLAN 0 to HW filter on device team0 08:39:14 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 08:39:14 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x8d1dabbff4bab4d9) r1 = accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x4, &(0x7f0000000140)=""/139) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/user\x00') prctl$setptracer(0x59616d61, r2) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000280)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0xd, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000300)={0x7, 0x390c, 0x401, 0x9}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000340)="619b4cf88aca1a661bcef62b25a5b15cc660b34e3d97e5ce2f81d094d8f67757fae75d8593282a0eb4ff043819997f721887297f54868fdaae60215b97b9c274c115bb36004f67aa54dfc6df648edfbbd3abc05d18ce8667aa72f1256e8a5c8e06d6cdf94272ca2b0206794c3fcb33a2d458589119a6bd6ed63d8e133f26cdaf5838313f4e5bda1b674447840b2525f2ffb4544e18631b7d1b6fb39902") ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) splice(r3, &(0x7f0000000400), r4, &(0x7f0000000440), 0x3, 0xb) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000680)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000700)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) unshare(0x800) mknodat(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x777) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000780)={{0x2, 0x2, 0x3f, 0x80000001, 'syz0\x00', 0xffffffffffff06b4}, 0x4, 0x1a, 0x400, r2, 0x0, 0x8, 'syz0\x00', 0xfffffffffffffffe, 0x0, [], [0x4, 0x1, 0xff, 0x7]}) r6 = shmget(0x2, 0x3000, 0xc04, &(0x7f0000ffd000/0x3000)=nil) shmat(r6, &(0x7f0000ffe000/0x2000)=nil, 0x4000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='bic\x00', 0x4) accept$inet(r0, 0x0, &(0x7f0000000900)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000940)) sendto$unix(r1, &(0x7f0000000980)="90a1e2e84cbf7037e9d510234e1d4af78d2eba98e375eb5c5b6a4c5a641014001bdeb5aef6b3085555922076b79fba510100301a522169", 0x37, 0x10, &(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e) sched_setscheduler(r2, 0x0, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000a80)={0x0, 0xca, "8b352eb71c72f232f131c5920a320765e296ac9554ca83eefc17865797daddea36e0e8d64338c4d398dda0ae48a0d208e7304fbafa6fe66379ee705729c34fd5b86ce4879e19f9582f330e88760fd82f9236de4ac2c05eb896235891e8f61487e387ffb5433a866ec04a774e47a91454d0f88a0c1f4984f77bfc3a2601b91b66f49b3fbef5c834958c42b6c7d5e70014bf4f4df18d3fbed0e4f94be98b926daec961d792957873c1c3702c654daa9df65e2c77d5f00b0c0ad55f63ca909ea086cc5e3c9c17d2b20edfa6"}, &(0x7f0000000b80)=0xd2) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000bc0)=@assoc_value={r7, 0x2}, 0x8) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000008, 0x810, r0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 08:39:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) 08:39:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='[::]:nuDlb:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 08:39:14 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x90) close(r2) close(r0) [ 169.242523] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 08:39:14 executing program 0: keyctl$set_reqkey_keyring(0x10, 0x3) [ 169.423261] libceph: parse_ips bad ip '[::]:nuDlb' 08:39:14 executing program 0: keyctl$set_reqkey_keyring(0x10, 0x3) 08:39:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='[::]:nuDlb:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 08:39:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) 08:39:14 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 08:39:14 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x90) close(r2) close(r0) [ 169.983787] libceph: parse_ips bad ip '[::]:nuDlb' 08:39:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) 08:39:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7, 0x0, 0xfffffffffffffffe, 0x0, "1f0c18b1956c2474d171fae7e955efc52bdf34243306c4e5f1e285c912a0c4c5"}) [ 170.822122] IPVS: ftp: loaded support on port[0] = 21 [ 171.542858] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.549255] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.557792] device bridge_slave_0 entered promiscuous mode [ 171.636075] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.642643] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.650220] device bridge_slave_1 entered promiscuous mode [ 171.728994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.806907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.042199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.123380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.205114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.212114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.292626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.299726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.552334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.560610] team0: Port device team_slave_0 added [ 172.638291] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.646070] team0: Port device team_slave_1 added [ 172.723608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.804488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.886477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.893855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.902874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.981288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.988653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.997905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.857362] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.863898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.870851] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.877422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.886300] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.201892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.078413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.376639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.661440] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.667745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.675978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.964191] 8021q: adding VLAN 0 to HW filter on device team0 08:39:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) 08:39:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:24 executing program 4: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000000000)) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x0) 08:39:24 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) 08:39:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7, 0x0, 0xfffffffffffffffe, 0x0, "1f0c18b1956c2474d171fae7e955efc52bdf34243306c4e5f1e285c912a0c4c5"}) 08:39:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x410000ffffff94}, {0x0, 0xfdfdffff}}) 08:39:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7, 0x0, 0xfffffffffffffffe, 0x0, "1f0c18b1956c2474d171fae7e955efc52bdf34243306c4e5f1e285c912a0c4c5"}) 08:39:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) 08:39:25 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={"6c6f3ade0200"}) 08:39:25 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x7, 0x0, 0xfffffffffffffffe, 0x0, "1f0c18b1956c2474d171fae7e955efc52bdf34243306c4e5f1e285c912a0c4c5"}) 08:39:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) 08:39:26 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={"6c6f3ade0200"}) 08:39:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:26 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") clock_gettime(0xfffffffffffffffe, &(0x7f00000000c0)) 08:39:26 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={"6c6f3ade0200"}) 08:39:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:26 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18}, 0x20) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 08:39:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:27 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:27 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000000)={"6c6f3ade0200"}) 08:39:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:27 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000240)) timer_getoverrun(0x0) 08:39:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000480)) read$FUSE(r0, &(0x7f0000001000), 0xfffffeca) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000000000000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000001000000000000002c000000000000000000000035a6000000000000000000000c000000000000002b73797374656dcc637075733595bd65746367726f7570246367726f75701500000000000000000000000000"], 0x90) 08:39:27 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:27 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:28 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000240)) timer_getoverrun(0x0) 08:39:28 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:28 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) [ 183.358498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:28 executing program 1: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 08:39:28 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:28 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000240)) timer_getoverrun(0x0) 08:39:28 executing program 1: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 08:39:28 executing program 5: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) 08:39:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xf00}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0xf00, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:39:29 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x2c, 0x0, @thr={&(0x7f0000000400), &(0x7f0000000500)}}, &(0x7f0000000240)) timer_getoverrun(0x0) 08:39:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:39:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:29 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) 08:39:29 executing program 1: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 08:39:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xf00}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0xf00, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 184.461336] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 184.624557] IPVS: ftp: loaded support on port[0] = 21 08:39:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:39:30 executing program 1: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) [ 185.092753] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 185.135158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xf00}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0xf00, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:39:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:30 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) 08:39:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:39:30 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) 08:39:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xf00}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0xf00, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 185.734844] IPVS: ftp: loaded support on port[0] = 21 [ 185.795776] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. [ 185.974071] IPVS: ftp: loaded support on port[0] = 21 08:39:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 08:39:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) [ 186.351862] netlink: 64 bytes leftover after parsing attributes in process `syz-executor0'. 08:39:31 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) 08:39:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) [ 186.807950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:32 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) [ 187.048699] IPVS: ftp: loaded support on port[0] = 21 08:39:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) [ 187.334940] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 187.577234] IPVS: ftp: loaded support on port[0] = 21 08:39:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:33 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) [ 188.547006] IPVS: ftp: loaded support on port[0] = 21 [ 188.566441] hrtimer: interrupt took 258238 ns 08:39:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:33 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x1ff, 0x0, 0x2}, 0x20) set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) init_module(&(0x7f0000000080)='/\x00', 0x2, &(0x7f0000000100)='vmnet1\\user]*wlan0\x00') socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000580)=0x4) unshare(0x4c060000) 08:39:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) [ 189.041852] IPVS: ftp: loaded support on port[0] = 21 08:39:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="36adb3ddbb04407049dc65f34d716efb4fdb17462ece4235e09b1961a159ce41d1cb5d502dd5c3995b06e34f460a251587b1c601689e86cb6617bfb16aa9e948c062afcccb1f910f0360f5be21e53e521a8849c195c286bea4d845e951efcad4132a57a49ada947133849dafd0dbe195aea476f699bd0bd97b841cab2e46dee147870a4efe793ea922c1ac14c924d5809cb29fad53993c0fa9545c3a4c3b31801c018f9b14014e8972d68af491c44b4967b73b8df7bb068232fa0ce7f2eb945246cb634fa22c5a6428940e310e2577da206a2e04e3b91e452b855320793c6ee81938eb2ca65e878bcceca0dfb3747dadebd03bb07dec7df390c5d78e2e15c5e417642233d709a2594bacd1b76a50f7ded567a47d0a86938fabad55d70f2344698d8bab2b8eb3d01b8a91303f1af72f1c49bc020fa9fae183e5fb7e535d90428deae8ac05d8539b6bf4c7bebcee1fdf5420b89be477c942c8a4fe2d9f8fee28354a8279055b6bf108784f8c059af4defadbf0146db7bb30a9b0140e24659f8dceac554dee5bb5eb49c71d33367896278d67e9854387ff33a6554c0494fa63b9c510b67ea4a36825327ab307dfd819737d14ad353c379b6439efbc6e9f397cb6e99efaa45a1e16500112154105f4fdecb5c77bd01fabd4c43bff8cb18929d8aba70b27cafebdbba5a3ea8c6d5dd51d1468b0fdf45bf316b8fcfc778ecc1496f6b4414781c7b563d8cbf8587eedf131602181", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'irlan0\x00', @ifru_flags}) 08:39:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) [ 190.659100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:39:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'irlan0\x00', @ifru_flags}) 08:39:36 executing program 4: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 08:39:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:36 executing program 2: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:36 executing program 4: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'irlan0\x00', @ifru_flags}) 08:39:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 08:39:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:37 executing program 4: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:37 executing program 2: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 08:39:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000080)={'irlan0\x00', @ifru_flags}) 08:39:37 executing program 3: r0 = socket(0x2, 0x5, 0x0) shutdown(r0, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 08:39:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000002c0)="025cc80700145f8f764070") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYBLOB="680000001235ea129e87a717518e286b8f4d38fabb5937653d5ffcbf2340597ac0f66e633e3ef2e28f7d81e08dc96e46d3c56ae574c682a34e7c192e8fbed8456ca2aa7a7151cd69b2881324495eb03b04391281f24f329526115777eac61335901462a366cccd33893180f99fbda8"], &(0x7f0000000900)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000a00)={0x4, 0x4, 0x8, 0x81}, &(0x7f0000000a40)=0x10) socketpair(0x2, 0x6, 0x4, &(0x7f0000000a80)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') openat$cgroup_ro(r2, &(0x7f0000000b40)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000c00)={&(0x7f0000000580)=ANY=[@ANYBLOB="0c00020006000000000000000c0005000001000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000940)) r3 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r1, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000c80)={0x2, 0x4e20, @local}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) sendto$inet6(r3, &(0x7f0000000800)="30eaa10dd109046d8db7c6722de19d5fb7ff509896c21e4d49d3496f7efba2b961da74fb68d238edfe191a5a5ead1b2fd54f0f61fc98756def89d0dda9029708b7d0d380ac611a2e5e8818a0ac7be0e3bdbea6dfbc00fa777bd1033b7bd2886aeef037a274b0f8300f4b381fd02d95b0712282ace3071eb95b852693fe223d7aef7ded706da74e4b56cc7f8d3b79d7890a3220d45951ff1d3d424a64c5f6f71ad302930e996f83f48413550f440ceb98ae1aa43bd300ddc657d0a9814c549faa98ce65716fb8415f6951658e2a1e862f45520167d2daae9a44", 0xd9, 0x20000004, &(0x7f0000000780)={0xa, 0x4e23, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r6, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000480)={r7, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x6, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x3, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 08:39:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x29}}, 0x0) 08:39:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x3, &(0x7f0000000180), 0x0) 08:39:37 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000000)) [ 192.743165] Dead loop on virtual device ip6_vti0, fix it urgently! 08:39:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) [ 192.828433] Dead loop on virtual device ip6_vti0, fix it urgently! 08:39:38 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x22, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 08:39:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x29}}, 0x0) 08:39:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000000)) 08:39:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) [ 193.423714] Dead loop on virtual device ip6_vti0, fix it urgently! 08:39:38 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 08:39:38 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x22, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 08:39:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 08:39:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x29}}, 0x0) 08:39:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000000)) [ 194.044826] Dead loop on virtual device ip6_vti0, fix it urgently! 08:39:40 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) msgget(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) 08:39:40 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 08:39:40 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047437, &(0x7f0000000000)) 08:39:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000180)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x4000148, 0x8000) 08:39:40 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x22, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 08:39:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmsg$key(r1, &(0x7f0000000040)={0x20480, 0x1100000000000000, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7, 0xffffff88, 0x80fe, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x29}}, 0x0) [ 195.753911] Dead loop on virtual device ip6_vti0, fix it urgently! 08:39:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 08:39:41 executing program 3: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x22, &(0x7f0000000240), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 08:39:41 executing program 4: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) 08:39:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', 'bdev,)\x00'}) 08:39:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=ANY=[]}, 0x78) 08:39:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) msgget(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) 08:39:41 executing program 4: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) 08:39:41 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) 08:39:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', 'bdev,)\x00'}) 08:39:41 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:39:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) msgget(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) 08:39:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=ANY=[]}, 0x78) 08:39:42 executing program 4: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) 08:39:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 08:39:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', 'bdev,)\x00'}) 08:39:42 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) msgget(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x40000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6c, &(0x7f000095cffe)={r1}, &(0x7f000095c000)=0x8) 08:39:42 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:39:42 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=ANY=[]}, 0x78) 08:39:42 executing program 4: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) 08:39:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'security.', 'bdev,)\x00'}) 08:39:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 08:39:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 08:39:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=ANY=[]}, 0x78) 08:39:43 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:39:43 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0x0) 08:39:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 08:39:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000009480)="0a077519d4036e54ffb005e30500b3b6", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000094c0)=[{{&(0x7f0000003280)=@nfc, 0x80, &(0x7f0000003440)=[{&(0x7f0000003ec0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) 08:39:43 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:39:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0x0) 08:39:43 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 08:39:44 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:44 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:44 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 08:39:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0x0) 08:39:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"c9773dc976706a1bf974f7409716c141"}}}}, 0x90) 08:39:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x100000000080, 0x0, 0x0, 0x200000000008001}) 08:39:44 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:44 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 08:39:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x100000000080, 0x0, 0x0, 0x200000000008001}) 08:39:44 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0x0) 08:39:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 08:39:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x100000000080, 0x0, 0x0, 0x200000000008001}) 08:39:45 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 08:39:45 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:45 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 08:39:45 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 08:39:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x100000000080, 0x0, 0x0, 0x200000000008001}) 08:39:46 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x914, &(0x7f0000000000)={0x0, 0x0, 0xa7, &(0x7f0000000040)}) 08:39:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000210000000005000600000000000a000000000000000000000000ebffffff00000000000000000b00000000000002000100000000000000fb010000000005000500000000000a00000000000000ff17001f0000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 08:39:46 executing program 3: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:39:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 08:39:46 executing program 3: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:39:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) 08:39:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000210000000005000600000000000a000000000000000000000000ebffffff00000000000000000b00000000000002000100000000000000fb010000000005000500000000000a00000000000000ff17001f0000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 08:39:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:46 executing program 3: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:39:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 08:39:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000210000000005000600000000000a000000000000000000000000ebffffff00000000000000000b00000000000002000100000000000000fb010000000005000500000000000a00000000000000ff17001f0000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 08:39:47 executing program 3: unshare(0x24020400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:39:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000210000000005000600000000000a000000000000000000000000ebffffff00000000000000000b00000000000002000100000000000000fb010000000005000500000000000a00000000000000ff17001f0000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 08:39:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 08:39:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000100)='&', 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x338, 0x2, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x1b10e2) 08:39:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x401000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 08:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000100)='&', 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x338, 0x2, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x1b10e2) 08:39:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:49 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 08:39:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000100)='&', 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x338, 0x2, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x1b10e2) 08:39:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r0, &(0x7f0000000100)='&', 0x1, 0x0, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x338, 0x2, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x1b10e2) 08:39:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) dup3(r2, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="cf", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 08:39:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) 08:39:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffffffffff7f, 0x4) 08:39:50 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0x4008af30, &(0x7f0000000280)={0x0, 0x10000}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) close(r0) 08:39:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r1, 0x401) 08:39:50 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) 08:39:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) 08:39:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffffffffff7f, 0x4) 08:39:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:51 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) 08:39:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000140)=""/146, 0x92}], 0x2, 0x0) 08:39:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0xc0105502) 08:39:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) 08:39:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffffffffff7f, 0x4) 08:39:51 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) 08:39:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) 08:39:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000140)=""/146, 0x92}], 0x2, 0x0) 08:39:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffffffffff7f, 0x4) 08:39:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0xc0105502) 08:39:52 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x2, 0x300) 08:39:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000140)=""/146, 0x92}], 0x2, 0x0) 08:39:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:52 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:52 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0xc0105502) 08:39:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000140)=""/146, 0x92}], 0x2, 0x0) 08:39:53 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:53 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:53 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:53 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$RTC_UIE_ON(r1, 0xc0105502) 08:39:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:53 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:53 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:53 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:53 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:54 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:54 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:54 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 08:39:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x84e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000100)=0x7, 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcee}, [{}]}, 0x58) close(r1) 08:39:54 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:54 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0xade22ab92207cfc3) shmdt(0x0) 08:39:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:54 executing program 2: getgid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x730083) 08:39:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x730004) 08:39:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 08:39:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)={0x3565}) 08:39:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:55 executing program 2: getgid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x730083) 08:39:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)={0x3565}) 08:39:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 08:39:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x730004) 08:39:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:56 executing program 2: getgid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x730083) 08:39:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)={0x3565}) 08:39:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 08:39:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000140)={0x3565}) 08:39:56 executing program 2: getgid() openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x730083) 08:39:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) 08:39:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x730004) 08:39:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 08:39:56 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x1b, &(0x7f0000003800)}, 0x0) 08:39:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) 08:39:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1, &(0x7f0000000300)}, 0x0) 08:39:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:39:57 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x1b, &(0x7f0000003800)}, 0x0) 08:39:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) [ 212.393885] netlink: 18 bytes leftover after parsing attributes in process `syz-executor2'. 08:39:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade315a544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0xc020660b, 0x730004) [ 212.480553] team0: Device bond0 is up. Set it down before adding it as a team port [ 212.505003] netlink: 18 bytes leftover after parsing attributes in process `syz-executor2'. [ 212.518427] team0: Device bond0 is up. Set it down before adding it as a team port 08:39:57 executing program 4: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 08:39:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:39:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1, &(0x7f0000000300)}, 0x0) 08:39:57 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x1b, &(0x7f0000003800)}, 0x0) 08:39:58 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)="17", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x40002102) [ 212.989546] team0: Device bond0 is up. Set it down before adding it as a team port 08:39:58 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) [ 213.077975] netlink: 18 bytes leftover after parsing attributes in process `syz-executor2'. 08:39:58 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x1b, &(0x7f0000003800)}, 0x0) 08:39:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:39:58 executing program 3: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:39:58 executing program 4: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 08:39:58 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 08:39:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1, &(0x7f0000000300)}, 0x0) [ 213.529022] team0: Device bond0 is up. Set it down before adding it as a team port [ 213.784741] netlink: 18 bytes leftover after parsing attributes in process `syz-executor2'. 08:39:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 08:39:59 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 08:39:59 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) [ 214.025018] IPVS: ftp: loaded support on port[0] = 21 [ 214.085133] team0: Device bond0 is up. Set it down before adding it as a team port 08:39:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001a0081ace4050cecff091ffa1c6a23480b0e00faf0265184cf6df4e5220000006db6a6a0d6576b190000", 0x2e}], 0x1, &(0x7f0000000300)}, 0x0) 08:39:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000000c0)='net/tcp6\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, &(0x7f0000000180)="46641a310f189100000021c402353e6535"}, &(0x7f0000b4afe0)={&(0x7f0000000080), {}, 0x0, &(0x7f0000000140)}, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)="6e650341dd1a703600") 08:39:59 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 08:39:59 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 08:39:59 executing program 4: r0 = memfd_create(&(0x7f0000000840)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) [ 214.632315] netlink: 18 bytes leftover after parsing attributes in process `syz-executor2'. 08:39:59 executing program 3: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:39:59 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x80004000000, 0xfffffffffffffffd}) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xf2f, 0xffff}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 08:40:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000000c0)='net/tcp6\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, &(0x7f0000000180)="46641a310f189100000021c402353e6535"}, &(0x7f0000b4afe0)={&(0x7f0000000080), {}, 0x0, &(0x7f0000000140)}, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)="6e650341dd1a703600") 08:40:00 executing program 1: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:40:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) [ 215.150352] IPVS: ftp: loaded support on port[0] = 21 [ 215.301099] IPVS: ftp: loaded support on port[0] = 21 08:40:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) close(r0) [ 215.432976] xt_helper: cannot load conntrack support for proto=7 08:40:00 executing program 4: r0 = memfd_create(&(0x7f0000000840)="656d30e6d0657270722ac8a9f5b38e25e2dd6f632500630e0489c98b1d06285cc037e956cdf575b04dbf8f009383c6fbcb84fb772a2624599e6f02ba896ccbb0030005d05c2943d24c16ddc9c196e49095f7c1eb5e0e70909c61e6ff8464cddd603a55ee471fe6e186e1b4ba9629c6b8bbd80de2a9e90934e58f1f881b1dc8f91ada3acd2dda93e27718e107b0c2228c1cfac540b9773aee7983eb21090124e61a1b7c10d6ae3b7e41450c306bcb6ae6538d1f5ea3ae4e8020e659e8a8fd22b9cb459d08ead0e9721c580a098839a7434190d7bc26ae008915c41efb175ddaefee25bb94a93624ce19b548731ac08f1351f5f09c13acd2b8afb09651", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) sendfile(r0, r1, &(0x7f0000000000), 0x1080005000) 08:40:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000000c0)='net/tcp6\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, &(0x7f0000000180)="46641a310f189100000021c402353e6535"}, &(0x7f0000b4afe0)={&(0x7f0000000080), {}, 0x0, &(0x7f0000000140)}, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)="6e650341dd1a703600") 08:40:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) [ 215.970299] xt_helper: cannot load conntrack support for proto=7 08:40:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) close(r0) 08:40:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f00000000c0)='net/tcp6\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, &(0x7f0000000180)="46641a310f189100000021c402353e6535"}, &(0x7f0000b4afe0)={&(0x7f0000000080), {}, 0x0, &(0x7f0000000140)}, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000200)="6e650341dd1a703600") 08:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 08:40:01 executing program 3: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:40:01 executing program 1: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) [ 216.554546] IPVS: ftp: loaded support on port[0] = 21 [ 216.609181] IPVS: ftp: loaded support on port[0] = 21 [ 216.634733] xt_helper: cannot load conntrack support for proto=7 08:40:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) close(r0) 08:40:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 08:40:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000001540)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 08:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) [ 217.130961] IPv6: NLM_F_REPLACE set, but no existing node found! [ 217.242990] xt_helper: cannot load conntrack support for proto=7 08:40:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) close(r0) 08:40:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 08:40:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:02 executing program 1: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:40:02 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) [ 217.702396] IPv6: NLM_F_REPLACE set, but no existing node found! 08:40:02 executing program 3: unshare(0x40000000) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x19e) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x22, 0x3, 0x1ff, "c1f024dde2dacaaf4d4d2c6cb2cdf1302f26914c3e65e8f476601a0bbc9413a026d4"}) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/4096, 0x51, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote, 0x7fff}}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) flock(0xffffffffffffffff, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) 08:40:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) [ 218.085886] IPVS: ftp: loaded support on port[0] = 21 08:40:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.205887] IPVS: ftp: loaded support on port[0] = 21 [ 218.256280] IPv6: NLM_F_REPLACE set, but no existing node found! 08:40:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 08:40:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 08:40:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) [ 218.862835] IPv6: NLM_F_REPLACE set, but no existing node found! 08:40:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:40:04 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2283, 0x70e000) 08:40:04 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x40047459, &(0x7f0000000000)) 08:40:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:40:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x18, 0x0, 0x9, &(0x7f0000000240)) 08:40:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2283, 0x70e000) 08:40:05 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 08:40:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:40:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 08:40:05 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2283, 0x70e000) 08:40:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 08:40:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 08:40:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2283, 0x70e000) 08:40:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 08:40:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 08:40:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 08:40:06 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 08:40:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) [ 221.775674] xt_bpf: check failed: parse error 08:40:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 08:40:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 08:40:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 08:40:07 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) [ 222.581239] xt_bpf: check failed: parse error 08:40:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 08:40:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) [ 222.799099] netlink: 'syz-executor4': attribute type 21 has an invalid length. 08:40:07 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 08:40:08 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 08:40:08 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) [ 223.181919] xt_bpf: check failed: parse error 08:40:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) [ 223.315381] netlink: 'syz-executor4': attribute type 21 has an invalid length. 08:40:08 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={"62726f64256500056400", 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 08:40:08 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 08:40:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 08:40:08 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) [ 223.866246] netlink: 'syz-executor4': attribute type 21 has an invalid length. [ 223.874439] xt_bpf: check failed: parse error 08:40:09 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, 0x10) 08:40:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) unshare(0x400) tee(r1, r0, 0x8, 0x0) 08:40:09 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0x3b, &(0x7f00006bcff0)={&(0x7f0000000000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 08:40:09 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) [ 224.598634] netlink: 'syz-executor4': attribute type 21 has an invalid length. 08:40:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) 08:40:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14}, 0x14) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 08:40:09 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0xffffffffffff3ff2, 0x0, 0xfffffffffffffffd}) 08:40:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)) 08:40:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0xa083ffd20311b1ae) 08:40:10 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={&(0x7f00000026c0)=@alg, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/133, 0x85}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000009c0)}, 0x0) 08:40:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0xffffffffffff3ff2, 0x0, 0xfffffffffffffffd}) 08:40:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000200)=0xc) 08:40:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)) 08:40:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0xa083ffd20311b1ae) 08:40:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0xffffffffffff3ff2, 0x0, 0xfffffffffffffffd}) 08:40:11 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14}, 0x14) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 08:40:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0xa083ffd20311b1ae) 08:40:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)) 08:40:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0xffffffffffff3ff2, 0x0, 0xfffffffffffffffd}) 08:40:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000380)) 08:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000200)=0xc) 08:40:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0xa083ffd20311b1ae) 08:40:12 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 08:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14}, 0x14) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 08:40:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 08:40:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:12 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 08:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x2c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x4}]}, 0x2c}}, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000440)=""/240, 0xf0}], 0x1) 08:40:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 08:40:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 08:40:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000200)=0xc) 08:40:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 08:40:13 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 08:40:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 08:40:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 08:40:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) write$P9_RMKDIR(r0, &(0x7f0000000140)={0x14}, 0x14) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 08:40:14 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 08:40:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 08:40:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 08:40:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 08:40:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 08:40:14 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 08:40:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000200)=0xc) 08:40:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) 08:40:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 08:40:15 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 08:40:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x43000, &(0x7f0000000440)}, &(0x7f0000000080), &(0x7f0000000380)=""/239}) 08:40:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 08:40:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "7adb4706c4dc4c72", "e4bbb014f5c4520604fde78a6ef8870eb8acc4470b584e3a2fe53bed626d79a5"}) 08:40:15 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 08:40:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x43000, &(0x7f0000000440)}, &(0x7f0000000080), &(0x7f0000000380)=""/239}) 08:40:15 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:16 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={&(0x7f0000000280), &(0x7f0000000340)}}) 08:40:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 08:40:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "7adb4706c4dc4c72", "e4bbb014f5c4520604fde78a6ef8870eb8acc4470b584e3a2fe53bed626d79a5"}) 08:40:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x43000, &(0x7f0000000440)}, &(0x7f0000000080), &(0x7f0000000380)=""/239}) 08:40:16 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:16 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "7adb4706c4dc4c72", "e4bbb014f5c4520604fde78a6ef8870eb8acc4470b584e3a2fe53bed626d79a5"}) 08:40:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x43000, &(0x7f0000000440)}, &(0x7f0000000080), &(0x7f0000000380)=""/239}) 08:40:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 08:40:17 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:17 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "7adb4706c4dc4c72", "e4bbb014f5c4520604fde78a6ef8870eb8acc4470b584e3a2fe53bed626d79a5"}) 08:40:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 08:40:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc1a466602faf80637ecdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x6, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 08:40:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000500)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', "29626465766574683040707070303a70726f6376626f786e657431f116"}, 0xffffffffffffff7f, 0x0) 08:40:17 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:18 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) 08:40:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x244) 08:40:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc1a466602faf80637ecdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x6, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 08:40:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000500)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', "29626465766574683040707070303a70726f6376626f786e657431f116"}, 0xffffffffffffff7f, 0x0) 08:40:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local, 0x44, r2}) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) getpeername(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000000a00)=""/171, &(0x7f0000000080)=0xab) 08:40:18 executing program 0: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) listen(r0, 0x0) 08:40:18 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x244) 08:40:18 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) 08:40:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc1a466602faf80637ecdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x6, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 08:40:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_cmd={0x25}}) 08:40:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000500)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', "29626465766574683040707070303a70726f6376626f786e657431f116"}, 0xffffffffffffff7f, 0x0) 08:40:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) 08:40:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x244) 08:40:19 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) 08:40:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x3, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc3}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc1a466602faf80637ecdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x6, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 08:40:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000500)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', "29626465766574683040707070303a70726f6376626f786e657431f116"}, 0xffffffffffffff7f, 0x0) 08:40:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_cmd={0x25}}) 08:40:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) 08:40:19 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x8) 08:40:19 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x244) 08:40:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) 08:40:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 08:40:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_cmd={0x25}}) 08:40:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddba4609fcfe755b4202938207d9fb3780398d4375000000006911301ee616d5c01843f56590080053c0e3854724752da7222a2bb4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x8000000200800800, 0x1, @remote}, 0x1c) 08:40:20 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 08:40:20 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2000000000000e9, &(0x7f0000000100), &(0x7f0000000040)=0x4) 08:40:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 08:40:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 08:40:20 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 08:40:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_cmd={0x25}}) 08:40:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddba4609fcfe755b4202938207d9fb3780398d4375000000006911301ee616d5c01843f56590080053c0e3854724752da7222a2bb4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x8000000200800800, 0x1, @remote}, 0x1c) [ 235.908969] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 08:40:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x24020400) fcntl$addseals(r0, 0x409, 0x0) 08:40:21 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 08:40:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 08:40:21 executing program 5: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x0) 08:40:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddba4609fcfe755b4202938207d9fb3780398d4375000000006911301ee616d5c01843f56590080053c0e3854724752da7222a2bb4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x8000000200800800, 0x1, @remote}, 0x1c) 08:40:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x24020400) fcntl$addseals(r0, 0x409, 0x0) 08:40:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 08:40:21 executing program 5: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x0) 08:40:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) 08:40:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/132) 08:40:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x24020400) fcntl$addseals(r0, 0x409, 0x0) 08:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 08:40:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddba4609fcfe755b4202938207d9fb3780398d4375000000006911301ee616d5c01843f56590080053c0e3854724752da7222a2bb4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x8000000200800800, 0x1, @remote}, 0x1c) 08:40:22 executing program 5: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x0) 08:40:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) unshare(0x24020400) fcntl$addseals(r0, 0x409, 0x0) 08:40:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20400) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)) 08:40:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x6}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="1c0000005e00000125bd7000fedbdf2500000000", @ANYRES32=r1], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:22 executing program 5: unshare(0x20400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r0, 0x80045515, 0x0) 08:40:22 executing program 2: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a47bb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2000000, &(0x7f00000012c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/31, 0x1f) 08:40:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x6}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="1c0000005e00000125bd7000fedbdf2500000000", @ANYRES32=r1], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:23 executing program 2: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a47bb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2000000, &(0x7f00000012c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/31, 0x1f) 08:40:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x228, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3df, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:40:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 08:40:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:23 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x6}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="1c0000005e00000125bd7000fedbdf2500000000", @ANYRES32=r1], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:23 executing program 2: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a47bb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2000000, &(0x7f00000012c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/31, 0x1f) 08:40:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x228, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3df, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:40:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f00000002c0)=""/117, 0x75}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}, {&(0x7f00000009c0)=""/79, 0x4f}], 0x6}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000000), 0xc, &(0x7f0000000e80)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="1c0000005e00000125bd7000fedbdf2500000000", @ANYRES32=r1], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 08:40:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 08:40:24 executing program 2: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a47bb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x2000000, &(0x7f00000012c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/31, 0x1f) 08:40:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x228, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3df, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:40:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x228, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3df, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 08:40:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000100)) 08:40:24 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='gretap0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x31, &(0x7f0000000000), 0x0, &(0x7f0000000740)}], 0x27a, 0x20040800) 08:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:40:25 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r0, 0x0, 0x0, 0x0) [ 240.033978] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 08:40:25 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='gretap0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x31, &(0x7f0000000000), 0x0, &(0x7f0000000740)}], 0x27a, 0x20040800) 08:40:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 08:40:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000100)) 08:40:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:40:25 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 08:40:25 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='gretap0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x31, &(0x7f0000000000), 0x0, &(0x7f0000000740)}], 0x27a, 0x20040800) 08:40:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:40:26 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 08:40:26 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='gretap0\x00', 0x10) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x31, &(0x7f0000000000), 0x0, &(0x7f0000000740)}], 0x27a, 0x20040800) 08:40:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000100)) 08:40:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0x1000024b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002e, 0x0) 08:40:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x25}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, &(0x7f0000000140)="47504cc000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:40:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045532, &(0x7f0000000100)) 08:40:26 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 08:40:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:27 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000df7000), &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 08:40:27 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x5) 08:40:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400), 0x90, &(0x7f0000000440)=""/144}) 08:40:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:40:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:27 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000df7000), &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 08:40:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400), 0x90, &(0x7f0000000440)=""/144}) 08:40:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:27 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x5) 08:40:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:40:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/13}, {&(0x7f0000000080)=""/31}, {&(0x7f0000000100)=""/34}, {&(0x7f0000000580)=""/216}, {&(0x7f00000003c0)=""/217}, {&(0x7f00000004c0)=""/175}], 0x0, &(0x7f00000007c0)=""/160, 0xa0}}], 0x234, 0x8802, &(0x7f00000083c0)={0x77359400}) writev(r2, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 08:40:28 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000df7000), &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 08:40:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400), 0x90, &(0x7f0000000440)=""/144}) 08:40:28 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x5) 08:40:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:40:28 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000df7000), &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 08:40:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400), 0x90, &(0x7f0000000440)=""/144}) 08:40:28 executing program 2: unshare(0x20400) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x5) 08:40:28 executing program 1: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 08:40:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 08:40:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_buf(r0, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 08:40:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 08:40:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 08:40:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/26, 0x1a}], 0x1, 0x10) 08:40:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 08:40:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_buf(r0, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 08:40:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 08:40:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000180)="02000100020001b400000002072065480100000001010061", 0x18) 08:40:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 08:40:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/26, 0x1a}], 0x1, 0x10) 08:40:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 08:40:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_buf(r0, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 08:40:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000180)="02000100020001b400000002072065480100000001010061", 0x18) 08:40:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/26, 0x1a}], 0x1, 0x10) 08:40:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64=0x4}]}, 0x20}}, 0x0) 08:40:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 08:40:31 executing program 1: r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) [ 246.132021] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 246.207004] netlink: 'syz-executor0': attribute type 3 has an invalid length. 08:40:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/26, 0x1a}], 0x1, 0x10) 08:40:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000180)="02000100020001b400000002072065480100000001010061", 0x18) 08:40:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_buf(r0, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) 08:40:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64=0x4}]}, 0x20}}, 0x0) 08:40:31 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:40:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000180)="02000100020001b400000002072065480100000001010061", 0x18) 08:40:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000700ff3f030000501e0001070000001419001a00000200800000001571a46a1eae5d0ff7bfa574955e", 0x39}], 0x1) 08:40:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) [ 246.962259] netlink: 'syz-executor0': attribute type 3 has an invalid length. 08:40:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000700ff3f030000501e0001070000001419001a00000200800000001571a46a1eae5d0ff7bfa574955e", 0x39}], 0x1) 08:40:32 executing program 3: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64=0x4}]}, 0x20}}, 0x0) 08:40:32 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:32 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) [ 247.547774] netlink: 'syz-executor0': attribute type 3 has an invalid length. 08:40:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) 08:40:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000700ff3f030000501e0001070000001419001a00000200800000001571a46a1eae5d0ff7bfa574955e", 0x39}], 0x1) 08:40:32 executing program 3: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:32 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:40:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64=0x4}]}, 0x20}}, 0x0) 08:40:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) [ 248.100017] netlink: 'syz-executor0': attribute type 3 has an invalid length. 08:40:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000700ff3f030000501e0001070000001419001a00000200800000001571a46a1eae5d0ff7bfa574955e", 0x39}], 0x1) 08:40:33 executing program 2: unshare(0x2000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 08:40:33 executing program 0: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:33 executing program 3: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:33 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) 08:40:34 executing program 0: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:34 executing program 3: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 08:40:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:34 executing program 0: mlockall(0x2) io_setup(0x401, &(0x7f0000000040)) 08:40:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 08:40:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r1) r2 = memfd_create(&(0x7f00000012c0)="32727d95", 0x3) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_access\x00') close(r0) 08:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 08:40:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}, 0x0, 0x800000002}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x2, 0xbf}) 08:40:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x3c}}, 0x0) 08:40:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) [ 250.925106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:40:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) 08:40:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000), &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:40:37 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)) 08:40:38 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:38 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 08:40:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)) 08:40:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 08:40:38 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 08:40:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$unix(0x1, 0x0, 0x0) 08:40:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 08:40:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)) 08:40:38 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 08:40:38 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:39 executing program 2: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 08:40:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000180)) 08:40:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @remote, [], @broadcast, [], 0xc0, 0xc0, 0xf0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f8) 08:40:39 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 08:40:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 254.564909] xt_ipvs: protocol family 7 not supported 08:40:39 executing program 3: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:40:39 executing program 2: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 08:40:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) [ 254.808597] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 08:40:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @remote, [], @broadcast, [], 0xc0, 0xc0, 0xf0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f8) 08:40:40 executing program 3: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:40:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) [ 255.105753] xt_ipvs: protocol family 7 not supported 08:40:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 08:40:40 executing program 2: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 08:40:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 08:40:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @remote, [], @broadcast, [], 0xc0, 0xc0, 0xf0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f8) 08:40:40 executing program 3: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:40:40 executing program 2: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) [ 255.684605] xt_ipvs: protocol family 7 not supported 08:40:40 executing program 3: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:40:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 08:40:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x180, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @remote, [], @broadcast, [], 0xc0, 0xc0, 0xf0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast2}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1f8) 08:40:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:40:41 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 256.243010] xt_ipvs: protocol family 7 not supported 08:40:41 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:40:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0051, r1, 0x0) 08:40:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 08:40:41 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000b18000)) 08:40:41 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:40:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0051, r1, 0x0) 08:40:41 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:40:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:42 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:40:42 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000b18000)) 08:40:42 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:40:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0051, r1, 0x0) 08:40:42 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:40:42 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:40:42 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:40:42 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000b18000)) 08:40:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xa0051, r1, 0x0) 08:40:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:43 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045109, &(0x7f0000b18000)) 08:40:43 executing program 1: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 08:40:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6e65742f6669625f747269650025cc68cf29d68efa3fc800db43cc35d44bf6031343ee92da26625f568c433424363b2afff5c63e85ca6ab4aadca0251cc816ca23ec912d7343e7639144205fdf03007d1ef04976df8ec1a67d79a0d28a7d009e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 08:40:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:43 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:43 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/111, 0x6f}, {&(0x7f0000000bc0)=""/162, 0xa2}, {&(0x7f0000000a00)=""/37, 0x25}, {&(0x7f0000000c80)=""/46, 0x2e}, {&(0x7f0000001fc0)=""/221, 0xdd}, {&(0x7f0000000cc0)=""/54, 0x36}], 0x6, &(0x7f00000020c0)=""/147, 0x93}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000, 0x800}, 0x18) 08:40:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000e0ffffff0800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030000800000000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 08:40:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:44 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/111, 0x6f}, {&(0x7f0000000bc0)=""/162, 0xa2}, {&(0x7f0000000a00)=""/37, 0x25}, {&(0x7f0000000c80)=""/46, 0x2e}, {&(0x7f0000001fc0)=""/221, 0xdd}, {&(0x7f0000000cc0)=""/54, 0x36}], 0x6, &(0x7f00000020c0)=""/147, 0x93}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000, 0x800}, 0x18) 08:40:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000e0ffffff0800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030000800000000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 08:40:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x8c35204151c8701f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 08:40:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000, 0x800}, 0x18) 08:40:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x0) write(0xffffffffffffffff, &(0x7f0000001600), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001580)={'dummy0\x00', {0x2, 0x4e24, @broadcast}}) fchmodat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0) 08:40:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/111, 0x6f}, {&(0x7f0000000bc0)=""/162, 0xa2}, {&(0x7f0000000a00)=""/37, 0x25}, {&(0x7f0000000c80)=""/46, 0x2e}, {&(0x7f0000001fc0)=""/221, 0xdd}, {&(0x7f0000000cc0)=""/54, 0x36}], 0x6, &(0x7f00000020c0)=""/147, 0x93}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000e0ffffff0800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030000800000000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 08:40:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x8c35204151c8701f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 08:40:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000, 0x800}, 0x18) 08:40:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(r0, 0x0, &(0x7f0000000000)) 08:40:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000e0ffffff0800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb00000000000000000400030000800000000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 08:40:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x8c35204151c8701f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 08:40:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x0) write(0xffffffffffffffff, &(0x7f0000001600), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001580)={'dummy0\x00', {0x2, 0x4e24, @broadcast}}) fchmodat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0) 08:40:45 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/111, 0x6f}, {&(0x7f0000000bc0)=""/162, 0xa2}, {&(0x7f0000000a00)=""/37, 0x25}, {&(0x7f0000000c80)=""/46, 0x2e}, {&(0x7f0000001fc0)=""/221, 0xdd}, {&(0x7f0000000cc0)=""/54, 0x36}], 0x6, &(0x7f00000020c0)=""/147, 0x93}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:40:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='jfs\x00', 0x0, &(0x7f0000000100)) 08:40:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1080005) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)) 08:40:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000400)=@getstats={0x1c, 0x5e, 0x8c35204151c8701f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 08:40:46 executing program 3: unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x8020400) 08:40:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r1, 0xaf01, &(0x7f0000000040)) 08:40:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='jfs\x00', 0x0, &(0x7f0000000100)) 08:40:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x0) write(0xffffffffffffffff, &(0x7f0000001600), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001580)={'dummy0\x00', {0x2, 0x4e24, @broadcast}}) fchmodat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0) 08:40:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x10115) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 08:40:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1080005) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)) 08:40:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r1, 0xaf01, &(0x7f0000000040)) 08:40:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='jfs\x00', 0x0, &(0x7f0000000100)) 08:40:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1080005) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)) 08:40:47 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 08:40:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='jfs\x00', 0x0, &(0x7f0000000100)) 08:40:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r1, 0xaf01, &(0x7f0000000040)) 08:40:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x0) write(0xffffffffffffffff, &(0x7f0000001600), 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000001580)={'dummy0\x00', {0x2, 0x4e24, @broadcast}}) fchmodat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0) 08:40:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1080005) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)) 08:40:47 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 08:40:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 08:40:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x10115) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 08:40:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r1, 0xaf01, &(0x7f0000000040)) 08:40:48 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 08:40:48 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 08:40:48 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 08:40:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 08:40:48 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x907000, 0x4) 08:40:48 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 08:40:48 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc3) 08:40:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x907000, 0x4) 08:40:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000080)) close(r0) 08:40:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x10115) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 08:40:49 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 08:40:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x907000, 0x4) 08:40:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 08:40:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x907000, 0x4) 08:40:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000080)) close(r0) 08:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:50 executing program 5: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 08:40:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x10115) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7}}}, 0x28) 08:40:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 08:40:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000080)) close(r0) 08:40:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 08:40:51 executing program 5: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 08:40:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 5: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 08:40:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000080)) close(r0) 08:40:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:51 executing program 5: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 08:40:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x108000}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") rmdir(&(0x7f00000002c0)='./file0/file1/file0\x00') 08:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f0000000000)=0x4) 08:40:52 executing program 2: bpf$MAP_CREATE(0x700, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 08:40:52 executing program 4: utimes(&(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff) 08:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:52 executing program 4: utimes(&(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff) 08:40:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f0000000000)=0x4) 08:40:53 executing program 2: bpf$MAP_CREATE(0x700, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 08:40:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind(r2, &(0x7f0000000140)=@rc={0x1f, {0x100000000, 0x7fffffff, 0x10001, 0x1, 0x5, 0x3ff}, 0x7abdf1a4}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote, @ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, 0x4, 0x0, 0x9, 0x400, 0x7c, 0x30, r1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xac, @mcast1, 0x9}}, 0xfb, 0x9, 0x40, 0x8, 0xffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x8c, "f6edfab64a7b1a73bcb0d0b8383e1ce82d7d5cd1c940c590054462bb6b7cc9a2020fbe8255b6e4fc55111e7abd27bb8d5e69de50cee1443efd0fee886d499348d85e16ddaa54fd6c48a9afd4364dce42767dd1382ac2c7b483b0aa76db707672d9bd6d56bd955f01cf1bb31bd6a449375239af98b83ba792344ffeafb9c3f5cb0ce9d2eedf7c7a3e4d880a5d"}, &(0x7f0000000240)=0x94) prctl$setmm(0x23, 0x5, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000002b80)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000c000100aaaaaaaaaa00000014fb435da8887d909038a48d388661aaf0a6b1bef959fda60a7cc5c4f2e6d37fbe2829dc26ea8053ee3ca2e115003da1271981d9bb73f5f2aa9297193c4d3098fe7b20cec2fb5232fc73e808da71f910315d49f4f903ed14d5ffaf68782dd3e3fe3eb9c42465def4248583fd34daf93a25f23fc3d6880c5a75a1d87c1e036393c2f79a02c72ae6c1d12c81df878da782e8871cf536d18cc8a0b20c34094b2eec11adcbdc734be5f6abe1e53903c8f06f40ebb317fbaf516c23ba9bafb81b33748d7ee8fa0000000000000000000000000000"], 0x1}}, 0x0) 08:40:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:53 executing program 4: utimes(&(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff) 08:40:53 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 08:40:53 executing program 2: bpf$MAP_CREATE(0x700, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 08:40:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f0000000000)=0x4) 08:40:53 executing program 3: seccomp(0x1, 0x4, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x50000}]}) 08:40:54 executing program 4: utimes(&(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff) 08:40:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:54 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 08:40:54 executing program 2: bpf$MAP_CREATE(0x700, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 08:40:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f0000000000)=0x4) 08:40:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:54 executing program 3: seccomp(0x1, 0x4, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x50000}]}) 08:40:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:54 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 08:40:54 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e3636f7367725665783a4465", 0x0) 08:40:54 executing program 5: r0 = socket(0x8000000000002, 0x5, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) shutdown(r0, 0x800000000001) 08:40:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:55 executing program 1: r0 = socket$inet6(0xa, 0x1000200000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xc11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x44}}, 0x0) 08:40:55 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e3636f7367725665783a4465", 0x0) 08:40:55 executing program 3: seccomp(0x1, 0x4, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x50000}]}) 08:40:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:55 executing program 5: r0 = socket(0x8000000000002, 0x5, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) shutdown(r0, 0x800000000001) 08:40:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 08:40:55 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e3636f7367725665783a4465", 0x0) 08:40:55 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) close(r0) 08:40:56 executing program 3: seccomp(0x1, 0x4, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x10000000000006, 0x0, 0x0, 0x50000}]}) 08:40:56 executing program 5: r0 = socket(0x8000000000002, 0x5, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) shutdown(r0, 0x800000000001) 08:40:56 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000080)}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972757374e3636f7367725665783a4465", 0x0) 08:40:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 08:40:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r1}]) 08:40:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 08:40:56 executing program 5: r0 = socket(0x8000000000002, 0x5, 0x0) shutdown(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) shutdown(r0, 0x800000000001) 08:40:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r1}]) 08:40:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 08:40:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:57 executing program 4: unshare(0x400) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000002) 08:40:57 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x81000000) 08:40:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r1}]) 08:40:57 executing program 1: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f00000004c0)="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", 0xfc) 08:40:57 executing program 4: unshare(0x400) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000002) 08:40:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:57 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x81000000) [ 272.844825] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 272.852573] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 08:40:58 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000440)=""/197, 0x0) 08:40:58 executing program 1: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f00000004c0)="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", 0xfc) 08:40:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r1}]) 08:40:58 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 08:40:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x81000000) [ 273.264109] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 273.271811] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 08:40:58 executing program 4: unshare(0x400) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000002) 08:40:58 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000440)=""/197, 0x0) 08:40:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x81000000) 08:40:58 executing program 1: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f00000004c0)="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", 0xfc) 08:40:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 08:40:58 executing program 4: unshare(0x400) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80000002) 08:40:58 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 08:40:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000440)=""/197, 0x0) 08:40:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 274.024210] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 274.031966] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 08:40:59 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:40:59 executing program 1: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f00000004c0)="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", 0xfc) 08:40:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 08:40:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, &(0x7f0000000440)=""/197, 0x0) 08:40:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 274.649253] netlink: 'syz-executor1': attribute type 2 has an invalid length. [ 274.656913] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'. 08:40:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:00 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 08:41:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 08:41:00 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 08:41:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 08:41:00 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:00 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 08:41:00 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:01 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 08:41:01 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:01 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) 08:41:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000080)='5', 0x1}], 0x1, &(0x7f0000002640)}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}, 0x7}], 0x2, 0x0) 08:41:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:02 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 08:41:02 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:02 executing program 5: perf_event_open(&(0x7f000000a000)={0x8000000004, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005ad000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000144000), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:41:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000000200)) 08:41:02 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffdf) 08:41:02 executing program 5: perf_event_open(&(0x7f000000a000)={0x8000000004, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005ad000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000144000), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:41:02 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) 08:41:03 executing program 4: mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x2) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) 08:41:03 executing program 5: perf_event_open(&(0x7f000000a000)={0x8000000004, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005ad000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000144000), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:41:03 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffdf) 08:41:03 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 08:41:03 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffdf) 08:41:03 executing program 5: perf_event_open(&(0x7f000000a000)={0x8000000004, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005ad000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000144000), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:41:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:05 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:05 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffdf) 08:41:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) 08:41:05 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:05 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 08:41:06 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:06 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:06 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 08:41:06 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) 08:41:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:08 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000003dc0)) 08:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x400b}]}, 0x20}}, 0x0) 08:41:08 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 08:41:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x400b}]}, 0x20}}, 0x0) 08:41:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x400b}]}, 0x20}}, 0x0) 08:41:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:09 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x400007b) rmdir(&(0x7f0000000240)='./file0\x00') 08:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x400b}]}, 0x20}}, 0x0) 08:41:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:11 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) poll(&(0x7f0000000180), 0x0, 0x400007b) rmdir(&(0x7f0000000240)='./file0\x00') 08:41:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000015f80), 0x0, 0x0, &(0x7f00000161c0)={0x0, 0x989680}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "cd80ab0ce537d1a5c1e3c2232e4ed3c8"}, 0x15, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) 08:41:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f00000004c0)) 08:41:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)='D', 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='O'], 0x1) shutdown(r1, 0x1) 08:41:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xfffb, 0xa, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x3) dup2(r0, r2) 08:41:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f00000004c0)) [ 287.602646] ================================================================== [ 287.610109] BUG: KMSAN: uninit-value in vmap_page_range_noflush+0x975/0xed0 [ 287.617245] CPU: 1 PID: 11149 Comm: syz-executor1 Not tainted 4.19.0-rc4+ #66 [ 287.624533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.633902] Call Trace: [ 287.636530] dump_stack+0x306/0x460 [ 287.640192] ? vmap_page_range_noflush+0x975/0xed0 [ 287.645179] kmsan_report+0x1a2/0x2e0 [ 287.649029] __msan_warning+0x7c/0xe0 [ 287.652878] vmap_page_range_noflush+0x975/0xed0 [ 287.657719] map_vm_area+0x17d/0x1f0 [ 287.661500] kmsan_vmap+0xf2/0x180 [ 287.665082] vmap+0x3a1/0x510 [ 287.668222] ? ion_heap_map_kernel+0xa33/0xad0 [ 287.672859] ion_heap_map_kernel+0xa33/0xad0 [ 287.677329] ? ion_ioctl+0x690/0x690 [ 287.681098] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 287.686364] ? ion_dma_buf_release+0x430/0x430 [ 287.690986] dma_buf_ioctl+0x376/0x630 [ 287.694927] ? dma_buf_poll+0x1690/0x1690 [ 287.699122] do_vfs_ioctl+0xcf3/0x2810 [ 287.703059] ? security_file_ioctl+0x92/0x200 [ 287.707594] __se_sys_ioctl+0x1da/0x270 [ 287.711622] __x64_sys_ioctl+0x4a/0x70 [ 287.715545] do_syscall_64+0xbe/0x100 [ 287.719402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.724623] RIP: 0033:0x457579 [ 287.727840] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.746770] RSP: 002b:00007f955d27fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.754510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 287.761803] RDX: 0000000020000080 RSI: 0000000040086200 RDI: 0000000000000006 [ 287.769094] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.776400] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f955d2806d4 [ 287.783696] R13: 00000000004bedb1 R14: 00000000004ceb30 R15: 00000000ffffffff [ 287.791003] [ 287.792647] Uninit was created at: [ 287.796219] kmsan_internal_poison_shadow+0xc8/0x1d0 [ 287.801365] kmsan_kmalloc+0xa4/0x120 [ 287.805192] __kmalloc+0x14b/0x440 [ 287.808755] kmsan_vmap+0x9b/0x180 [ 287.812320] vmap+0x3a1/0x510 [ 287.815456] ion_heap_map_kernel+0xa33/0xad0 [ 287.819897] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 287.825128] dma_buf_ioctl+0x376/0x630 [ 287.829037] do_vfs_ioctl+0xcf3/0x2810 [ 287.832943] __se_sys_ioctl+0x1da/0x270 [ 287.836942] __x64_sys_ioctl+0x4a/0x70 [ 287.840854] do_syscall_64+0xbe/0x100 [ 287.844685] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.849890] ================================================================== [ 287.857257] Disabling lock debugging due to kernel taint [ 287.862727] Kernel panic - not syncing: panic_on_warn set ... [ 287.862727] [ 287.870138] CPU: 1 PID: 11149 Comm: syz-executor1 Tainted: G B 4.19.0-rc4+ #66 [ 287.878819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.888188] Call Trace: [ 287.890816] dump_stack+0x306/0x460 [ 287.894495] panic+0x54c/0xafa [ 287.897768] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 287.903254] kmsan_report+0x2d3/0x2e0 [ 287.907102] __msan_warning+0x7c/0xe0 [ 287.910957] vmap_page_range_noflush+0x975/0xed0 [ 287.915790] map_vm_area+0x17d/0x1f0 [ 287.919551] kmsan_vmap+0xf2/0x180 [ 287.923145] vmap+0x3a1/0x510 [ 287.926289] ? ion_heap_map_kernel+0xa33/0xad0 [ 287.930914] ion_heap_map_kernel+0xa33/0xad0 [ 287.935380] ? ion_ioctl+0x690/0x690 [ 287.939140] ion_dma_buf_begin_cpu_access+0x2ba/0x9b0 [ 287.944391] ? ion_dma_buf_release+0x430/0x430 [ 287.949008] dma_buf_ioctl+0x376/0x630 [ 287.952936] ? dma_buf_poll+0x1690/0x1690 [ 287.957125] do_vfs_ioctl+0xcf3/0x2810 [ 287.961060] ? security_file_ioctl+0x92/0x200 [ 287.965597] __se_sys_ioctl+0x1da/0x270 [ 287.969617] __x64_sys_ioctl+0x4a/0x70 [ 287.973530] do_syscall_64+0xbe/0x100 [ 287.977374] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.982588] RIP: 0033:0x457579 [ 287.985797] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.004724] RSP: 002b:00007f955d27fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.012467] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 288.019756] RDX: 0000000020000080 RSI: 0000000040086200 RDI: 0000000000000006 [ 288.027047] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.034335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f955d2806d4 [ 288.041637] R13: 00000000004bedb1 R14: 00000000004ceb30 R15: 00000000ffffffff [ 288.049979] Kernel Offset: disabled [ 288.053622] Rebooting in 86400 seconds..